A vulnerability classified as critical has been found in SourceCodester Best House Rental Management System 1.0. Affected is the function delete_user/save_user of the file /admin_class.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 13 Sep 2024 16:45:00 +0000

Type Values Removed Values Added
First Time appeared Mayurik
Mayurik best House Rental Management System
CPEs cpe:2.3:a:mayurik:best_house_rental_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Mayurik
Mayurik best House Rental Management System

Thu, 12 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Sourcecodester
Sourcecodester best House Rental Management System
CPEs cpe:2.3:a:sourcecodester:best_house_rental_management_system:1.0:*:*:*:*:*:*:*
Vendors & Products Sourcecodester
Sourcecodester best House Rental Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 12 Sep 2024 03:00:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical has been found in SourceCodester Best House Rental Management System 1.0. Affected is the function delete_user/save_user of the file /admin_class.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title SourceCodester Best House Rental Management System admin_class.php save_user sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-12T02:31:04.772Z

Updated: 2024-09-12T13:16:24.385Z

Reserved: 2024-09-11T16:38:41.118Z

Link: CVE-2024-8709

cve-icon Vulnrichment

Updated: 2024-09-12T13:16:19.697Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-12T03:15:04.837

Modified: 2024-09-13T16:27:21.273

Link: CVE-2024-8709

cve-icon Redhat

No data.